Categories: Malware

Mal/Generic-R + Mal/MSIL-SQ malicious file

The Mal/Generic-R + Mal/MSIL-SQ is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Mal/Generic-R + Mal/MSIL-SQ virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Creates RWX memory
  • Possible date expiration check, exits too soon after checking local time
  • Guard pages use detected – possible anti-debugging.
  • Dynamic (imported) function loading detected
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid
  • Uses Windows utilities for basic functionality
  • Uses Windows utilities for basic functionality
  • Sniffs keystrokes
  • Created a process from a suspicious location
  • Installs itself for autorun at Windows startup
  • Installs itself for autorun at Windows startup
  • Creates a copy of itself
  • Creates known Njrat/Bladabindi RAT registry keys
  • Uses suspicious command line tools or Windows utilities

How to determine Mal/Generic-R + Mal/MSIL-SQ?


File Info:

name: 0A6B0D8012A331E819BA.mlwpath: /opt/CAPEv2/storage/binaries/fbb6be96e310417048293ec0eaac2a945bfcac572f81ec998a0b8f898df794bdcrc32: 9440365Dmd5: 0a6b0d8012a331e819bae2c017ea2cacsha1: 1e8066a8148246a2ebde5695239ee43ed573d077sha256: fbb6be96e310417048293ec0eaac2a945bfcac572f81ec998a0b8f898df794bdsha512: c32ae39198519c369314a710efee1b2a516513a79432b82157b188997ac0cd5ae85074d2c3bbc5ab29bc0966991773ea912886637cd611e8a4b19e5e7a3a6385ssdeep: 24576:5ggggggggggggggggggggggggggggggggggggggggggggggggggggggggggggggI:type: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T13E96BA7133FEA449F233BE31AFB5F3C5DE69AA714615914D2880030B9875C82AE77276sha3_384: 218b0a7f781a3681701926ceffef4309e54af9296ae258e00e38ced7967c3c51182e4f0c00b82d07642f477cfcabfe14ep_bytes: ff250020400000000000000000000000timestamp: 2021-12-25 18:31:25

Version Info:

Translation: 0x0000 0x04b0Comments: Mozilla FirefoxCompanyName: Mozilla FirefoxFileDescription: Mozilla FirefoxFileVersion: 30.79.12.4InternalName: virusscan.exeLegalCopyright: Copyright © Mozilla Firefox 2021LegalTrademarks: virusscanOriginalFilename: virusscan.exeProductName: Mozilla FirefoxProductVersion: 30.79.12.4Assembly Version: 1.23.19.1

Mal/Generic-R + Mal/MSIL-SQ also known as:

Elastic malicious (high confidence)
DrWeb Trojan.PackedNET.248
MicroWorld-eScan Trojan.GenericKD.38574530
FireEye Generic.mg.0a6b0d8012a331e8
ALYac Trojan.GenericKD.38574530
Cylance Unsafe
Sangfor Trojan.Win32.Save.a
K7AntiVirus Trojan-Downloader ( 00569ce41 )
BitDefender Trojan.GenericKD.38574530
K7GW Trojan-Downloader ( 00569ce41 )
Cybereason malicious.012a33
BitDefenderTheta Gen:NN.ZemsilF.34212.@t3@aCMAWWd
Cyren W32/MSIL_Agent.CRD.gen!Eldorado
Symantec ML.Attribute.HighConfidence
ESET-NOD32 a variant of MSIL/TrojanDownloader.Agent.GLF
APEX Malicious
Paloalto generic.ml
Kaspersky HEUR:Backdoor.MSIL.Bladabindi.gen
Alibaba Backdoor:MSIL/Bladabindi.1ef2642a
ViRobot Trojan.Win32.Z.Agent.8679424.B
Rising Malware.Obfus/MSIL@AI.95 (RDM.MSIL:bacdMJMtTLihd6+wKc3krA)
Ad-Aware Trojan.GenericKD.38574530
Sophos Mal/Generic-R + Mal/MSIL-SQ
Zillya Downloader.Agent.Win32.458944
TrendMicro TROJ_GEN.R03BC0DAU22
McAfee-GW-Edition AgentTesla-FDAH!0A6B0D8012A3
Emsisoft Trojan.GenericKD.38574530 (B)
Ikarus Trojan-Downloader.MSIL.Agent
Jiangmin Backdoor.MSIL.fjka
Avira TR/Dropper.MSIL.Gen
Antiy-AVL Trojan/Generic.ASMalwS.3501C6A
Microsoft Trojan:MSIL/Downloader.MRP!MTB
GData MSIL.Trojan.BSE.1J4WFC3
Cynet Malicious (score: 100)
AhnLab-V3 Malware/Win.Generic.C4877840
McAfee AgentTesla-FDAH!0A6B0D8012A3
MAX malware (ai score=100)
VBA32 TScope.Trojan.MSIL
Malwarebytes Backdoor.Bladabindi
Panda Trj/CI.A
TrendMicro-HouseCall TROJ_GEN.R03BC0DAU22
Tencent Malware.Win32.Gencirc.10cfdd93
Yandex Trojan.DL.Agent!hYSADKEHciE
SentinelOne Static AI – Malicious PE
Fortinet MSIL/Agent.GLF!tr.dldr
AVG Win32:Trojan-gen
Avast Win32:Trojan-gen
CrowdStrike win/malicious_confidence_100% (W)

How to remove Mal/Generic-R + Mal/MSIL-SQ?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

5 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

5 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

5 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

5 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

5 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

5 months ago